EP2850553A1 - Système de protection d'accès électronique, procédé d'exploitation d'un système informatique, carte à puce et composant à microprogramme - Google Patents

Système de protection d'accès électronique, procédé d'exploitation d'un système informatique, carte à puce et composant à microprogramme

Info

Publication number
EP2850553A1
EP2850553A1 EP13720402.0A EP13720402A EP2850553A1 EP 2850553 A1 EP2850553 A1 EP 2850553A1 EP 13720402 A EP13720402 A EP 13720402A EP 2850553 A1 EP2850553 A1 EP 2850553A1
Authority
EP
European Patent Office
Prior art keywords
information
smart card
firmware component
card
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP13720402.0A
Other languages
German (de)
English (en)
Other versions
EP2850553B1 (fr
Inventor
Mario Wegener
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Technology Solutions Intellectual Property GmbH
Original Assignee
Fujitsu Technology Solutions Intellectual Property GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Technology Solutions Intellectual Property GmbH filed Critical Fujitsu Technology Solutions Intellectual Property GmbH
Publication of EP2850553A1 publication Critical patent/EP2850553A1/fr
Application granted granted Critical
Publication of EP2850553B1 publication Critical patent/EP2850553B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4411Configuring for operating with peripheral devices; Loading of device drivers
    • G06F9/4413Plug-and-play [PnP]
    • G06F9/4415Self describing peripheral devices

Definitions

  • Electronic access protection system method of operating a computer system, smart card and firmware component
  • the present invention relates to an electronic
  • Access protection system for a computer system or the like.
  • the system includes an access protected device with a firmware component and a
  • Data processing device for executing program code of the firmware component, a reading device for reading chip cards coupled to the device and at least one chip card with at least one chip card-specific one
  • the invention further relates to a method for operating a computer system, a chip card and a firmware component.
  • Smart card based electronic access protection systems for computer systems are known in the art.
  • Password for example, a so-called personal
  • the complexity of the firmware component continues to increase if not just one but different types of smart cards with different access procedures are to be used to implement the access protection. In practice, a variety of different smart card types with different, for each chip card
  • the object of the present invention is to describe a simple and at the same time flexible electronic access protection system for a computer system or the like and the components and suitable operating methods required for this purpose.
  • the at least one firmware component has executable program code for reading and evaluating data of the at least one chip card and is thereto
  • Access procedure for the at least one smart card Based on the first information stored in the first memory area.
  • At least one chip card-specific access procedure as well as the provision of a firmware component which is set up to execute the chip card-specific access procedure on the basis of the first data stored in the chip card can be modularized and thus
  • program code for reading and evaluating
  • the smartcard-specific access procedures may be, for example, special functions or commands for verifying passwords or other protected data. It can also be about
  • smart card-specific functions or commands to read data stored on the smart card act are smart card-specific functions or commands to read data stored on the smart card act.
  • Smartcard-specific access procedures in the form of smartcard commands for a so-called Application Protocol Data Unit are defined, for example, in Part 4 of the ISO / IEC 7816 specification.
  • the first information is stored in a predetermined standard-compliant object of the chip card, in particular in a predetermined first information object of a predetermined
  • Information in a predetermined standard compliant object may be compatible with a variety of
  • the first information contains a reference to second information stored in another memory area of the at least one chip card, the second information containing data for carrying out the at least one chip card-specific access procedure.
  • the second information is in one for the electronic
  • Access protection system specific second information object of the smart card stored, in particular in one
  • the second information contains, for example
  • Templates and / or parameters for commands for performing the at least one smart card-specific access procedure By the storage of templates and / or parameters for commands for performing at least one smart card-specific access procedure in one for the electronic
  • Access protection system specific information object can be a particularly high degree of flexibility of the electronic
  • Access protection system can be achieved. According to a second aspect of the invention, there is provided a method of operating a computer system or the like having a firmware component and having an electronic component
  • Reading device for reading smart cards described.
  • the method comprises the steps:
  • Such a method allows the implementation of a modular, flexible smart card system based on a universal firmware component and an associated one
  • the method additionally includes the step of allowing access to a
  • the method is particularly suitable for the production of access protection for a computer system.
  • data relating only to the structure of the information stored on the smart card can be derived from the
  • this embodiment can on the
  • Provision of further data processing functions on the part of the chip card can be dispensed with.
  • a smart card or a firmware component are described, which are suitable for implementing the access protection system and for performing the access protection method.
  • Figure 1 is a block diagram of an electronic circuit
  • Access protection system and Figure 2 is a collaboration diagram of a
  • FIG 1 shows schematically an electronic
  • Access protection system 1 according to a possible embodiment of the invention.
  • the electronic access protection system 1 comprises a computer system 2 and a reading device 3 connected to the computer system 2
  • Opening of the reading device 3 is shown in the
  • Embodiment used a smart card 4.
  • the computer system 2 is, for example, an ordinary workstation PC. Of course, the computer system 2 may also be a server computer or other computer such as a laptop. In the illustration of Figure 1, the
  • Computer system 2 a central processor 5, a
  • the firmware component 6 is, for example, a conventional BIOS or a so-called BIOS according to the Extensible Firmware Interface (EFI).
  • EFI Extensible Firmware Interface
  • Mass storage device 7 may be, for example, a built-in hard disk, a so-called solid state disk (SSD) or another mass storage device. in the Embodiment is on the mass storage device 7, an operating system 8 for operating the computer system. 2
  • the computer system 2 has two connections 9a and 9b for connecting peripheral components.
  • these can be internal or external USB ports.
  • the system according to FIG. 1 finally comprises an external keyboard 10, which is connected to the computer system 2 via the first USB connection 9a.
  • an external keyboard 10 which is connected to the computer system 2 via the first USB connection 9a.
  • Embodiment is the keyboard 10 in particular for entering PINs and other passwords.
  • the keyboard 10 is the standard keyboard of the computer system 2 commonly used to input information.
  • the computer system 2 may comprise other or further components in different embodiments.
  • the computer system 2 in particular has one or more expansion components, in particular for outputting information and for accessing one
  • the reading device 3 is shown in FIG.
  • the reading device 3 is designed in the form of an internal chip card reader which is fixed in the Computer system 2 is integrated and connected to other components of the computer system 2 via an internal interface.
  • the reading device 3 comprises in the illustrated
  • the microcontroller 13 is used for controlling
  • Reader 3 optionally a built-in keyboard 15 included.
  • a built-in keyboard 15 is suitable
  • the chip card 4 used in the reading device 3 is in particular a so-called smart card for authenticating a user.
  • the chip card 4 comprises in the exemplary embodiment a so-called
  • Cryptocontroller 16 and a non-volatile memory 17.
  • a non-volatile memory 17 On the non-volatile memory 17 is a
  • firmware components and settings for the crypto-controller 16 or for other smart card applications may be stored in the non-volatile memory 17, and more particularly in the file system 18. These are for the sake of
  • the crypto controller 16 is a special microcontroller that monitors the access to data of the non-volatile memory 17 via the smart card interface 14 and
  • Kryptocontroller 16 optionally further typical for a smart card operations, in particular the implementation of Ver and perform decryption and authentication and authorization based on key information stored in the data system 18.
  • the information objects 19 to 21 stored in the non-volatile memory 17 of the smart card 4 serve
  • Exemplary embodiment serves the first information object 19 in particular for storing a so-called elementary file (EF) as described in the standard "PKCS # 15 vi. 1: Cryptographic Token Information Syntax Standard", which is described on June 6, 2000 by RSA Laboratories.
  • An elementary file comprises data units or entries that have a common
  • File names also referred to as file identifiers, share.
  • EF elementary file
  • Information block 20 a template (English: Template) for an authentication procedure of the smart card 4 to be stored, with which a user can authenticate himself to the computer system 2 as an authorized user.
  • the third information object 21 contains further data of the chip card 4 for use with other applications or for implementing other functions.
  • a secret key for decrypting parts or the entire contents of the mass storage device 7 may be included.
  • the described access protection system 1 can be integrated into existing smart card systems in a particularly cost-effective manner. For this it is only necessary that
  • application-specific second information object 20 store on existing smart card 4 and include a corresponding reference in the already existing first information object 19. Furthermore, the firmware component 6 must be set up once, the stored
  • Information object 19 are made available. The administrator can then make existing smart cards 4 of the users he supports by uploading the additional data compatible with the firmware component 6 of new or already used computer systems 2.
  • Access protection system 1 are performed according to Figure 1.
  • a user 31 switches the
  • Computer system 2 for example by pressing an appropriate power button.
  • SC smartcard
  • the insertion of the chip card 4 can take place before or after switching on the computer system 2.
  • the crypto controller 16 After inserting the chip card 4 and turning on the computer system 2, the crypto controller 16 transmits the chip card 4 a so-called Answer-to-Reset (ATR) signal to the microcontroller 14 of the reading device 3, which transmits the ATR signal via the USB port 12, the connection cable 11 and the second USB port 9b to the computer system.
  • ATR Answer-to-Reset
  • the firmware component 6 stored at this time in the firmware component 6 Program code for initializing the computer system 2 from.
  • the computer system performs BIOS functions to detect and test hardware components present in the computer system 2.
  • PXE Preboot Execution Environment
  • other components of the firmware component 6 can also be executed.
  • the firmware component 6 in the exemplary embodiment comprises
  • Reading device 3 was used and optionally a protocol used for data transmission.
  • Firmware component 6 to access a provided according to the above PKCS # 15 standard first information object 19 in the form of an elementary file (EF).
  • the storage location and file name of the first information object 19 are regulated in the above-mentioned standard, so that no further information on the part of the firmware component 6 is required to access the first information object 19. If the first information object 19 found, recognizes the
  • this is another Elementary File (EF) in an application-specific
  • a key entry for identifying the second information object 20 may be specific to the electronic
  • Access protection system 1 be predetermined. Becomes a
  • the method 30 is aborted as described above and the user
  • the information stored in the second information block 20 is opened in a subsequent step S4.
  • one or more cryptographic objects contained in the application-specific directory of the file system 18 and in the elementary file (EF) of the second one may be opened
  • the data contained therein include, for example, a template for performing an access procedure specific to the inserted smart card 4 for checking the authentication of the user 31.
  • APDU commands set according to the said standard from a
  • the template file can be, for example, a linear, binary elementary file (EF), which is organized in the so-called TLV method (Type Length Value). As an application specific type are between the
  • Firmware component 6 and the access protection system hexadecimal bytes in the range from $ A0 agreed.
  • the commands are mapped here with the following type of bytes:
  • a template file in the form of an Elementary File (EF) for the three APDU instructions mentioned can thus be constructed as follows:
  • AI 06 (description READ BINARY with length 6 bytes) 81 05 (header 5 bytes)
  • the firmware component 6 evaluates the information contained in the smart card 4 and then asks in step S6 in the template predetermined data, such as a PIN number from the user 31.
  • the user 31 may, for example, the requested PIN number via the to the
  • a fingerprint or other biometric data of the user 31 can be queried via the computer system 2 and transmitted to the smart card 4 for authentication.
  • the firmware component 6 creates a specific request for the smart card 4 in step S8,
  • Kryptocontroller 16 of the smart card 4 transmitted and processed by him. If, for example, a check of a PIN is unsuccessful, the negative result is transmitted back to the firmware component 6, which informs the user 31 if necessary, re-prompt for the correct PIN or other access data. The method 30 then continues again from step S6. Especially with repeated input of incorrect access data of the
  • cryptocontroller 16 also permanently disable or permanently erase the data stored in nonvolatile memory 17 in order to attempt tampering
  • the firmware component 6 prevents the further booting of the computer system 2 in this case.
  • step S8 if the request transmitted in step S8 leads to a successful authentication of the user 31
  • Step S9 a release signal to the firmware component 6. Then, the firmware component continues, for example, with a boot of the computer system 2. Optionally, the firmware component 6 reads in one
  • subsequent step S10 further user-specific data and / or templates from the smart card 4 a.
  • further chip card-specific access procedures such as for use on the smart card 4 stored secret
  • a third information object 21 can be read with a secret key of the user 31 by means of a chip card-specific command and in a
  • Mass storage device 7 are used. After a
  • the Firmware component 6 may transfer control to an operating system 8 loaded by the mass storage device 7.
  • the operating system 8 or application programs based thereon can be connected via an interface
  • Firmware component 6 also access the smart card 6 and one or more smart card-specific
  • Access protection system 1 and the described method 30 also for other applications, devices and operating phases of different devices.
  • the method 30 may also be for using and checking secret and public keys and signatures in the operation of a
  • Computer system 2 are used. Furthermore, the electronic access protection system 1 is also suitable for a

Abstract

L'invention concerne un système de protection d'accès électronique (1) destiné à un système informatique (2) ou similaire. Le système de protection d'accès électronique (1) comprend un dispositif à accès protégé comprenant un composant à microprogramme (6) et un dispositif de traitement de données servant à exécuter un code programme du composant à microprogramme (6). Le système de protection d'accès (1) comprend en outre un lecteur (3) couplé au dispositif afin de lire des cartes à puce (4) et au moins une carte à puce (4) associée à au moins une procédure d'accès spécifique à ladite carte à puce. Une zone mémoire prédéfinie de la ou des cartes à puce (4) stocke des premières informations concernant la ou les procédures d'accès spécifiques à la carte à puce et le ou les composants à microprogramme (6) sont configurés pour exécuter la ou les procédures d'accès spécifiques à la ou les cartes à puce (4) sur la base des premières informations stockées dans la première zone mémoire. L'invention concerne en outre un procédé (30) d'exploitation d'un système informatique, une carte à puce (4) ainsi qu'un composant à microprogramme (6).
EP13720402.0A 2012-05-15 2013-05-03 Système de protection d'accès électronique, procédé d'exploitation d'un système informatique, carte à puce et composant à microprogramme Active EP2850553B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102012104228.4A DE102012104228B4 (de) 2012-05-15 2012-05-15 Elektronisches Zugangsschutzsystem, Verfahren zum Betrieb eines Computersystems, Chipkarte und Firmwarekomponente
PCT/EP2013/059247 WO2013178426A1 (fr) 2012-05-15 2013-05-03 Système de protection d'accès électronique, procédé d'exploitation d'un système informatique, carte à puce et composant à microprogramme

Publications (2)

Publication Number Publication Date
EP2850553A1 true EP2850553A1 (fr) 2015-03-25
EP2850553B1 EP2850553B1 (fr) 2019-09-18

Family

ID=48289194

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13720402.0A Active EP2850553B1 (fr) 2012-05-15 2013-05-03 Système de protection d'accès électronique, procédé d'exploitation d'un système informatique, carte à puce et composant à microprogramme

Country Status (4)

Country Link
US (1) US9824202B2 (fr)
EP (1) EP2850553B1 (fr)
DE (1) DE102012104228B4 (fr)
WO (1) WO2013178426A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG10201604850PA (en) * 2016-06-14 2018-01-30 Mastercard International Inc Electronic chip for storing plurality of linked accounts
CN111079124B (zh) * 2019-12-21 2023-02-10 广州小鹏汽车科技有限公司 安全芯片激活方法、装置、终端设备及服务器

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19845582A1 (de) 1998-10-02 2000-04-06 Ibm Vereinfachtes Benutzen einer Chipkarte
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
US7797729B2 (en) * 2000-10-26 2010-09-14 O2Micro International Ltd. Pre-boot authentication system
US7805720B2 (en) * 2003-04-11 2010-09-28 Flexiworld Technologies, Inc. Autorun for integrated circuit memory component
US7200756B2 (en) 2002-06-25 2007-04-03 Microsoft Corporation Base cryptographic service provider (CSP) methods and apparatuses
US20080052770A1 (en) * 2006-03-31 2008-02-28 Axalto Inc Method and system of providing security services using a secure device
WO2011105998A1 (fr) * 2010-02-24 2011-09-01 Hewlett-Packard Development Company, L.P. Pilote de périphérique pour périphérique
FR2973909B1 (fr) * 2011-04-08 2013-05-17 Agence Nationale Des Titres Securises Procede d'acces a une ressource protegee d'un dispositif personnel securise
US9491624B2 (en) * 2011-12-09 2016-11-08 Verizon Patent And Licensing Inc. Public key cryptography for applications requiring generic bootstrap architecture

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2013178426A1 *

Also Published As

Publication number Publication date
US20150154393A1 (en) 2015-06-04
EP2850553B1 (fr) 2019-09-18
DE102012104228A1 (de) 2013-11-21
US9824202B2 (en) 2017-11-21
WO2013178426A1 (fr) 2013-12-05
DE102012104228B4 (de) 2020-12-10

Similar Documents

Publication Publication Date Title
EP0355372A1 (fr) Terminal commandé par support de données dans un système d'échange de données
EP2602738A2 (fr) Dispositif de protection des mécanismes de sécurité contre la malveillance
DE20314722U1 (de) Vorrichtung für sicheren Zugriff auf Digitalmedien-Inhalte, virtueller Multischnittstellen-Treiber und System für sicheren Zugriff auf Digitalmedien-Inhalte
DE102006020683A1 (de) Kommunikationsverfahren, Kommunikationsvorrichtung, Zugriffssteuerverfahren und Smartcard
EP2673731B1 (fr) Procédé de programmation d'une puce pour terminal mobile
DE102005014352A1 (de) Verfahren und Steuervorrichtung zur Steuerung eines Zugriffs eines Computers auf Nutzdaten
EP2850553B1 (fr) Système de protection d'accès électronique, procédé d'exploitation d'un système informatique, carte à puce et composant à microprogramme
EP2389644B1 (fr) Procédé de déverrouillage d'une fonction de carte à puce, et lecteur de carte
EP3252643B1 (fr) Appareil de lecture pour une carte à puce et système informatique
DE10218795B4 (de) Verfahren zum Herstellen eines elektronischen Sicherheitsmoduls
EP2080144B1 (fr) Procédé pour la libération d'une carte à puce
EP3125464B1 (fr) Service de révocation pour un certificat généré par un jeton d'id
EP2169579B1 (fr) Procédé et dispositif d'accès à un document lisible sur machine
DE102005020313A1 (de) Vorrichtung und Verfahren zur Erzeugung von Daten für eine Initialisierung von Sicherheitsdatenträgern
EP2430582B1 (fr) Clé électronique servant à l'authentification
EP2899651A1 (fr) Procédé destiné à au moins lire au moins un numéro de carte à partir de mémoires de données utilisateur ayant des structures de données différentes
EP3528165A1 (fr) Procédé de traitement d'une clé cryptographique et carte à puce processeur
EP1365363B1 (fr) Méthode pour effectuer des transactions de données à l'aide d'un dispositif de transaction comportant un composant principal et un composant annexe séparable
EP2234030B1 (fr) Carte à puce, système informatique, procédé d'activation d'une carte à puce et procédé de personnalisation d'une carte à puce
WO2003088053A2 (fr) Procede de protection de programme
EP1714203A1 (fr) Systeme comprenant au moins un ordinateur et au moins un support de donnees portatif
EP4040324A1 (fr) Initialisation des puces à charge du système d'exploitation
EP1638058A2 (fr) Procédé de vérification d'un suppport de données avant l'installation d'un programme d'application
EP1560173A1 (fr) Système avec un terminal et un support de données portable
DE10218796A1 (de) Verfahren zum Herstellen eines elektronischen Sicherheitsmoduls

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20141114

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20161221

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 9/4401 20180101ALI20190417BHEP

Ipc: G06F 21/34 20130101AFI20190417BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20190524

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502013013611

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1182162

Country of ref document: AT

Kind code of ref document: T

Effective date: 20191015

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: DE

Ref legal event code: R084

Ref document number: 502013013611

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20190918

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191219

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200120

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200224

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502013013611

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG2D Information on lapse in contracting state deleted

Ref country code: IS

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200119

26N No opposition filed

Effective date: 20200619

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200531

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200531

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20200531

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200503

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200503

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200531

REG Reference to a national code

Ref country code: AT

Ref legal event code: MM01

Ref document number: 1182162

Country of ref document: AT

Kind code of ref document: T

Effective date: 20200503

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20210526

Year of fee payment: 9

Ref country code: FR

Payment date: 20210521

Year of fee payment: 9

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200503

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20210526

Year of fee payment: 9

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190918

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 502013013611

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20220503

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220531

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220503

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221201